CVE-2024-20087

Sept. 2, 2024, 5:15 a.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

UNKNOWN

Source

security@mediatek.com

Tags

CVE-2024-20087 details

Published : Sept. 2, 2024, 5:15 a.m.
Last Modified : Sept. 2, 2024, 5:15 a.m.

Description

In vdec, there is a possible out of bounds write due to a missing bounds check. This could lead to local escalation of privilege with System execution privileges needed. User interaction is not needed for exploitation. Patch ID: ALPS08932916; Issue ID: MSV-1550.

CVSS Score

1 2 3 4 5 6 7 8 9 10

Weakness

Weakness Name Description
CWE-787 Out-of-bounds Write The product writes data past the end, or before the beginning, of the intended buffer.

References

URL Source
https://corp.mediatek.com/product-security-bulletin/September-2024 security@mediatek.com
This website uses the NVD API, but is not approved or certified by it.